US11095451B2 - Optimal data storage configuration in a blockchain - Google Patents

Optimal data storage configuration in a blockchain Download PDF

Info

Publication number
US11095451B2
US11095451B2 US16/733,217 US202016733217A US11095451B2 US 11095451 B2 US11095451 B2 US 11095451B2 US 202016733217 A US202016733217 A US 202016733217A US 11095451 B2 US11095451 B2 US 11095451B2
Authority
US
United States
Prior art keywords
blockchain
verification
nodes
block
group
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US16/733,217
Other versions
US20200145222A1 (en
Inventor
Shan GAO
Xue F. Gao
Peng Han
Zhen Y. Shi
Qing F. Zhang
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Priority to US16/733,217 priority Critical patent/US11095451B2/en
Assigned to INTERNATIONAL BUSINESS MACHINES CORPORATION reassignment INTERNATIONAL BUSINESS MACHINES CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: GAO, SHAN, GAO, XUE F., HAN, PENG, SHI, ZHEN Y., ZHANG, QING F.
Publication of US20200145222A1 publication Critical patent/US20200145222A1/en
Application granted granted Critical
Publication of US11095451B2 publication Critical patent/US11095451B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • H04L2209/38

Definitions

  • This application generally relates to managing of transaction data storage in a ledger, and more particularly, to optimal data storage configuration in a blockchain.
  • the blockchain may be used as a public ledger to store any type of information. Although, primarily used for financial transactions, the blockchain can store any type of information including assets (i.e., products, packages, services, status, etc.). The blockchain may be used to securely store any type of information in its immutable ledger.
  • Decentralized consensus is different from the traditional centralized consensus, such as when one central database used to rule transaction validity.
  • a decentralized scheme transfers authority and trusts to a decentralized network and enables its nodes to continuously and sequentially record their transactions on a public “block,” creating a unique “chain” referred to as the blockchain.
  • Cryptography via hash codes, is used to secure the authentication of the transaction source and removes the need for a central intermediary.
  • Blockchain's policy is to save all the block data on each of the nodes of the blockchain to ensure data consistency. Based on this policy, each node's maximize space for data utilization is limited and each node is required to store a large amount of data. In traditional blockchains, each node stores information for all of the blocks. With more transactions/blocks, tremendous storage is consumed on each node.
  • One example embodiment may include a method of operation that may include one or more of assigning one blockchain block to one group member node among a group of blockchain nodes, storing the one blockchain block in the one group member node, assigning verification of the one or more blockchain data block to one or more verification blockchain nodes which are also part of the group of blockchain nodes, and storing the verification of the blockchain data block in each of the one or more verification blockchain nodes.
  • Another example embodiment may include an apparatus that includes a processor configured to perform one or more of assign one blockchain block to one group member node among a group of blockchain nodes, store the one blockchain block in the one group member node, assign a verification of the one blockchain block to one or more verification blockchain nodes which are also part of the group of blockchain nodes, and store the verification of the one blockchain block in each of the one or more verification blockchain nodes.
  • Still another example embodiment may include a non-transitory computer readable storage medium configured to store instructions that when executed cause a processor to perform one or more of assigning one blockchain block to one group member node among a group of blockchain nodes, storing the one blockchain block in the one group member node, assigning verification of the one or more blockchain data block to one or more verification blockchain nodes which are also part of the group of blockchain nodes, and storing the verification of the blockchain data block in each of the one or more verification blockchain nodes.
  • FIG. 1 illustrates a node/block assignment configuration according to example embodiments.
  • FIG. 2 illustrates a block group assignment configuration according to example embodiments.
  • FIG. 3 illustrates a node group setup configuration according to example embodiments.
  • FIG. 4 illustrates a system signaling diagram of the interactions between new transactions, certain member nodes and a blockchain according to example embodiments.
  • FIG. 5A illustrates a flow diagram of an example of a storage configuration in a blockchain according to example embodiments.
  • FIG. 5B illustrates another flow diagram of an example of storage configuration in a blockchain according to example embodiments.
  • FIG. 6 illustrates an example network entity configured to support one or more of the example embodiments.
  • messages may have been used in the description of embodiments, the application may be applied to many types of network data, such as, packet, frame, datagram, etc.
  • the term “message” also includes packet, frame, datagram, and any equivalents thereof.
  • certain types of messages and signaling may be depicted in exemplary embodiments they are not limited to a certain type of message, and the application is not limited to a certain type of signaling.
  • the instant application in one embodiment relates to managing of transaction data storage in a trust ledger, and in another embodiment relates to distributing the transaction data across multiple nodes in the blockchain in an optimal distributed data configuration.
  • Example embodiments provide configurations to store blockchain data fragmentally among peer nodes of the blockchain instead of saving a full copy on each node.
  • each block of the blockchain will have more than one copy stored on more than one node for redundancy, however, not all nodes will have all blocks.
  • a group is created for certain data blocks with additional verification blocks based on a rule, such as a linear equation. Both verification blocks and data blocks are stored randomly to assure data security.
  • Block data can be classified as two types, one is the original data block which is stored in block nodes (‘B’ nodes), the other is the verification block which is stored in verification nodes (‘V’ nodes).
  • N an integer ‘N’ is defined as the number of data block nodes (‘B’ nodes) in a group each having more than one node.
  • M represents the number of verification nodes (‘V’ nodes) in a group.
  • the total nodes ‘S’ is divided by (N+M), so the group count is S/(N+M).
  • each blockchain ‘B’ node in one group will store data blocks.
  • each block chain ‘V’ node in one group will store a checksum for all ‘B’ nodes in a same group.
  • the number of group V nodes depends on a data integrity/restore requirement level.
  • the ‘N’ original block data generates ‘M’ verification blocks.
  • the blocks B 1 , B 2 , . . . Bn are each assigned to one node in a group.
  • the verification nodes V 1 , V 2 . . . VM store the verification block data computed by linear encoding of the blocks.
  • FIG. 1 illustrates a node/block assignment configuration according to example embodiments.
  • the configuration 100 includes various nodes indicated by the circles as ‘B’ nodes 112 and the triangles as ‘V’ nodes 114 .
  • the group example 150 includes a set of ‘B’ nodes and ‘V’ nodes.
  • the blocks 132 , 134 and 136 represent individual blocks which must be assigned to the blocks of each group.
  • All nodes (S) are distributed into different groups and each group contains N block nodes and M verification nodes. The nodes' distribution is not fixed and is preferably is redistributed each cycle. In a cycle, each of the N block nodes has a single block data, and each of M verification nodes has a single verification data as well.
  • a group contains N block nodes (B nodes) and M verification nodes (V node).
  • each of N data block nodes could have only one block data, after each of N consecutive blocks are individually distributed into one of N block nodes.
  • each of all the N block nodes has 1 data block, and the nodes are re-grouped.
  • each of the verification nodes also has one verification block in a cycle, and is also re-grouped after a cycle.
  • a node may act as a block node in a cycle, which also could be a verification node in another cycle.
  • each group contains (N+M) nodes (N block nodes and M verification nodes), for a total of ‘S’ nodes, then there would be S/(N+M) groups identified by the vertical rectangle 140 .
  • the first nodes in each group are all assigned block 1 (B 1 ), these 2nd nodes in each group are assigned block 2 (B 2 ) and the Nth nodes are identified by block N.
  • a linear encoder may be used to provide an N ⁇ M metric to multiply the N block data ⁇ B 1 , B 2 . . . Bn ⁇ , where each of the blocks B are represented as a column vector.
  • an M verification block data may be generated ⁇ V 1 , V 2 , . . . Vm ⁇ .
  • the missing data could be retrieved from the remaining block data by using linear decoding including original and verification block data.
  • block nodes are used to write a real data block and verification nodes are used for verification purposes.
  • verification in V nodes is also written as a block.
  • the data in B nodes can be seen as the real data.
  • Verification blocks in V nodes are the calculated blocks derived from data blocks.
  • FIG. 2 illustrates a block group assignment configuration according to example embodiments.
  • the configuration 200 includes a cycle which contains N consecutive blocks. Prior to each cycle, all of the (S) nodes are randomly placed into a S/(N+M) group. Within each group, each block is only written into one node. Same block data is written into nodes with same positions across other groups. For example, in a cycle, nodes from ‘1’ 212 to N+M are assigned to group ‘1’, nodes from N+M+1 214 to 2N+2M are assigned to group ‘2’, etc. Node ‘1’ and N+M+1 214 have the same block ‘1’ data, and node ‘2’ and N+M+2 have the same block ‘2’ data.
  • the verification nodes store verifications corresponding to the blocks of the ‘B’ nodes in a same group.
  • verification nodes N+1 232 and 2N+M+1 234 correspond to similar nodes of the verification in the respective node groups.
  • this random grouping assignment procedure is not fixed and could vary in a next cycle.
  • FIG. 3 illustrates a block setup configuration according to example embodiments.
  • the M+N blocks are individually distributed in M+N nodes.
  • three additional data fields may be added including a flag to denote the block is a data or verification block, a prior node IP address, and/or a hash of all the above data (e.g., original block data, prior node IP address, flag, etc.).
  • the example block configurations 300 include examples of data for each block 310 , 320 , and 330 .
  • a previous node IP addresses 312 , 314 and 316 are assigned to a next node along with a hash of the previous data 322 , 324 and 326 .
  • the block 1 header 332 and the hash of the previous block header 342 are part of the current block 310 .
  • the next blocks 320 and 330 store the block 2 and 3 headers 334 and 336 , and the hashes of the previous blocks 344 and 346 .
  • Each block also has its own Merkle root 345 , 347 and 349 and block transactions 350 , 360 and 370 .
  • S ⁇ S/N the storage saving percent approaches the expression (S ⁇ S/N)/S.
  • the blocks 310 , 320 and 330 are the whole structures of data blocks.
  • a block would include a flag used to denote this block is a data block or verification block, a prior node IP address (e.g. for a cycle), for example, the block in the 3rd node has the 2nd node's IP in a group, and the block in the 2nd node has the 1st node IP, and the 1st block stores the last node's IP of a previous cycle, and a hash of the prior block in the prior node (e.g. for a cycle), for example, the block in the 3rd node has the hashed value of the 2nd block in the 2nd node in a same group.
  • a prior node IP address e.g. for a cycle
  • the block in the 3rd node has the 2nd node's IP in a group
  • the block in the 2nd node has the 1st node IP
  • the 1st block stores the last no
  • the block in the first node would have the hashed value of the last block data in a previous cycle that could be searched by its prior node IP address. Further, the block would have the original traditional block data for B nodes. For V nodes, this part is the calculated verification data.
  • FIG. 4 illustrates a system signaling diagram of the interactions between new transactions, certain member nodes and a blockchain according to example embodiments.
  • the system configuration 400 includes transactions 410 being processed by the blockchain 430 to create blocks and assign group member nodes 420 .
  • the new blocks are created, in turn, 414 and are assigned 416 to certain ones of the blockchain nodes to be stored at those selected group nodes 418 .
  • One example may include 10 groups of N nodes, where the block #1 is assigned to node #1 of each of the 10 groups and no other nodes from the group of N nodes.
  • the blockchain 430 may be part of a system or virtual computer that manages assignment of blocks to members.
  • the verification node is assigned 422 as part of the group to store the verification information for each block 424 .
  • Other data included may include a prior node IP address of a previous node 426 .
  • the data may be hashed and assigned a flag along with prior address information to include in the block data 428 .
  • Each of the elements 410 , 420 , 430 may be a device comprising a processor and memory or may be functionality performed by a device that comprises a processor and memory.
  • FIG. 5A illustrates a flow diagram 500 of an example of a storage configuration in a blockchain according to example embodiments.
  • One or more of the following may occur: assigning one blockchain block to one group member node among a group of blockchain nodes 512 , storing the one blockchain block in the one group member node 514 , assigning a verification of the one blockchain block to one or more verification blockchain nodes which are also part of the group of blockchain nodes 516 , and storing the verification of the one blockchain block in each of the one or more verification blockchain nodes 518 .
  • the one blockchain block may include original blockchain transaction data.
  • the verification includes a checksum of the original blockchain transaction data.
  • the one block is assigned to a plurality of different group members each assigned to a respective plurality of different groups, wherein none of the plurality of different group members are members of the same group.
  • the plurality of different group members each have a same respective assigned position within the respective plurality of different groups.
  • the method may also include assigning a flag to each of the block nodes and the verification nodes, such that the flag for the block nodes is different from the flag for the verification nodes.
  • the method may also include assigning a prior node IP address to each of the block nodes and the verification nodes, and hashing the prior blockchain block, a flag assigned to a prior node and the prior node IP address.
  • FIG. 5B illustrates another flow diagram 550 of an example of a storage configuration in a blockchain according to example embodiments.
  • One or more of the following may occur: identifying a plurality of groups of blockchain nodes each of which are members of their respective groups 552 , identifying one or more potential blockchain transactions 554 , assigning a first of the one or more potential blockchain transactions to a member of a first group and at least one additional member of at least one additional group among the plurality of groups 556 , and performing verification of the first potential blockchain transaction via the member of the first group and the at least one additional member of the at least one additional group 558 , and then storing the verification of the one blockchain block 562 .
  • the members may also be assigned to verify transactions in a manner that provides verification from one member of a particular group and another member of at least one additional group.
  • the groups may be created to include members which are not in the same location and unbiased and thus may provide proper authentication and authorization of blockchain transactions prior to commitment to the blockchain.
  • a computer program may be embodied on a computer readable medium, such as a storage medium.
  • a computer program may reside in random access memory (“RAM”), flash memory, read-only memory (“ROM”), erasable programmable read-only memory (“EPROM”), electrically erasable programmable read-only memory (“EEPROM”), registers, hard disk, a removable disk, a compact disk read-only memory (“CD-ROM”), or any other form of storage medium known in the art.
  • An exemplary storage medium may be coupled to the processor such that the processor may read information from, and write information to, the storage medium.
  • the storage medium may be integral to the processor.
  • the processor and the storage medium may reside in an application specific integrated circuit (“ASIC”).
  • ASIC application specific integrated circuit
  • the processor and the storage medium may reside as discrete components.
  • FIG. 6 illustrates an example network element 600 , which may represent or be integrated in any of the above-described components, etc.
  • a memory 610 and a processor 620 may be discrete components of a network entity 600 that are used to execute an application or set of operations as described herein.
  • the application may be coded in software in a computer language understood by the processor 620 , and stored in a computer readable medium, such as, a memory 610 .
  • the computer readable medium may be a non-transitory computer readable medium that includes tangible hardware components, such as memory, that can store software.
  • a software module 630 may be another discrete entity that is part of the network entity 600 , and which contains software instructions that may be executed by the processor 620 to effectuate one or more of the functions described herein.
  • the network entity 600 may also have a transmitter and receiver pair configured to receive and transmit communication signals (not shown).
  • the information sent between various modules can be sent between the modules via at least one of: a data network, the Internet, a voice network, an Internet Protocol network, a wireless device, a wired device and/or via plurality of protocols. Also, the messages sent or received by any of the modules may be sent or received directly and/or via one or more of the other modules.
  • a “system” could be embodied as a personal computer, a server, a console, a personal digital assistant (PDA), a cell phone, a tablet computing device, a smartphone or any other suitable computing device, or combination of devices.
  • PDA personal digital assistant
  • Presenting the above-described functions as being performed by a “system” is not intended to limit the scope of the present application in any way, but is intended to provide one example of many embodiments. Indeed, methods, systems and apparatuses disclosed herein may be implemented in localized and distributed forms consistent with computing technology.
  • modules may be implemented as a hardware circuit comprising custom very large scale integration (VLSI) circuits or gate arrays, off-the-shelf semiconductors such as logic chips, transistors, or other discrete components.
  • VLSI very large scale integration
  • a module may also be implemented in programmable hardware devices such as field programmable gate arrays, programmable array logic, programmable logic devices, graphics processing units, or the like.
  • a module may also be at least partially implemented in software for execution by various types of processors.
  • An identified unit of executable code may, for instance, comprise one or more physical or logical blocks of computer instructions that may, for instance, be organized as an object, procedure, or function. Nevertheless, the executables of an identified module need not be physically located together, but may comprise disparate instructions stored in different locations which, when joined logically together, comprise the module and achieve the stated purpose for the module.
  • modules may be stored on a computer-readable medium, which may be, for instance, a hard disk drive, flash device, random access memory (RAM), tape, or any other such medium used to store data.
  • a module of executable code could be a single instruction, or many instructions, and may even be distributed over several different code segments, among different programs, and across several memory devices.
  • operational data may be identified and illustrated herein within modules, and may be embodied in any suitable form and organized within any suitable type of data structure. The operational data may be collected as a single data set, or may be distributed over different locations including over different storage devices, and may exist, at least partially, merely as electronic signals on a system or network.

Abstract

A blockchain of transactions may be referenced for various purposes and may be later accessed by interested parties for ledger verification and information retrieval. One example method of operation may include assigning one blockchain block to one group member node among a group of blockchain nodes, storing the one blockchain block in the one group member node, assigning a verification of the one blockchain block to one or more verification blockchain nodes which are part of the group of blockchain nodes, and storing the verification of the one blockchain block in each of the one or more verification blockchain nodes.

Description

TECHNICAL FIELD
This application generally relates to managing of transaction data storage in a ledger, and more particularly, to optimal data storage configuration in a blockchain.
BACKGROUND
The blockchain may be used as a public ledger to store any type of information. Although, primarily used for financial transactions, the blockchain can store any type of information including assets (i.e., products, packages, services, status, etc.). The blockchain may be used to securely store any type of information in its immutable ledger. Decentralized consensus is different from the traditional centralized consensus, such as when one central database used to rule transaction validity. A decentralized scheme transfers authority and trusts to a decentralized network and enables its nodes to continuously and sequentially record their transactions on a public “block,” creating a unique “chain” referred to as the blockchain. Cryptography, via hash codes, is used to secure the authentication of the transaction source and removes the need for a central intermediary.
Blockchain's policy is to save all the block data on each of the nodes of the blockchain to ensure data consistency. Based on this policy, each node's maximize space for data utilization is limited and each node is required to store a large amount of data. In traditional blockchains, each node stores information for all of the blocks. With more transactions/blocks, tremendous storage is consumed on each node.
SUMMARY
One example embodiment may include a method of operation that may include one or more of assigning one blockchain block to one group member node among a group of blockchain nodes, storing the one blockchain block in the one group member node, assigning verification of the one or more blockchain data block to one or more verification blockchain nodes which are also part of the group of blockchain nodes, and storing the verification of the blockchain data block in each of the one or more verification blockchain nodes.
Another example embodiment may include an apparatus that includes a processor configured to perform one or more of assign one blockchain block to one group member node among a group of blockchain nodes, store the one blockchain block in the one group member node, assign a verification of the one blockchain block to one or more verification blockchain nodes which are also part of the group of blockchain nodes, and store the verification of the one blockchain block in each of the one or more verification blockchain nodes.
Still another example embodiment may include a non-transitory computer readable storage medium configured to store instructions that when executed cause a processor to perform one or more of assigning one blockchain block to one group member node among a group of blockchain nodes, storing the one blockchain block in the one group member node, assigning verification of the one or more blockchain data block to one or more verification blockchain nodes which are also part of the group of blockchain nodes, and storing the verification of the blockchain data block in each of the one or more verification blockchain nodes.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 illustrates a node/block assignment configuration according to example embodiments.
FIG. 2 illustrates a block group assignment configuration according to example embodiments.
FIG. 3 illustrates a node group setup configuration according to example embodiments.
FIG. 4 illustrates a system signaling diagram of the interactions between new transactions, certain member nodes and a blockchain according to example embodiments.
FIG. 5A illustrates a flow diagram of an example of a storage configuration in a blockchain according to example embodiments.
FIG. 5B illustrates another flow diagram of an example of storage configuration in a blockchain according to example embodiments.
FIG. 6 illustrates an example network entity configured to support one or more of the example embodiments.
DETAILED DESCRIPTION
It will be readily understood that the instant components, as generally described and illustrated in the figures herein, may be arranged and designed in a wide variety of different configurations. Thus, the following detailed description of the embodiments of at least one of a method, apparatus, non-transitory computer readable medium and system, as represented in the attached figures, is not intended to limit the scope of the application as claimed, but is merely representative of selected embodiments.
The instant features, structures, or characteristics as described throughout this specification may be combined in any suitable manner in one or more embodiments. For example, the usage of the phrases “example embodiments”, “some embodiments”, or other similar language, throughout this specification refers to the fact that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment. Thus, appearances of the phrases “example embodiments”, “in some embodiments”, “in other embodiments”, or other similar language, throughout this specification do not necessarily all refer to the same group of embodiments, and the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
In addition, while the term “message” may have been used in the description of embodiments, the application may be applied to many types of network data, such as, packet, frame, datagram, etc. The term “message” also includes packet, frame, datagram, and any equivalents thereof. Furthermore, while certain types of messages and signaling may be depicted in exemplary embodiments they are not limited to a certain type of message, and the application is not limited to a certain type of signaling.
The instant application in one embodiment relates to managing of transaction data storage in a trust ledger, and in another embodiment relates to distributing the transaction data across multiple nodes in the blockchain in an optimal distributed data configuration.
Example embodiments provide configurations to store blockchain data fragmentally among peer nodes of the blockchain instead of saving a full copy on each node. In one example, each block of the blockchain will have more than one copy stored on more than one node for redundancy, however, not all nodes will have all blocks. Also, a group is created for certain data blocks with additional verification blocks based on a rule, such as a linear equation. Both verification blocks and data blocks are stored randomly to assure data security.
Block data can be classified as two types, one is the original data block which is stored in block nodes (‘B’ nodes), the other is the verification block which is stored in verification nodes (‘V’ nodes). In a group, an integer ‘N’ is defined as the number of data block nodes (‘B’ nodes) in a group each having more than one node. M represents the number of verification nodes (‘V’ nodes) in a group. The total nodes ‘S’ is divided by (N+M), so the group count is S/(N+M). For a group ‘B’ node, each blockchain ‘B’ node in one group will store data blocks. For a group ‘V’ node, each block chain ‘V’ node in one group will store a checksum for all ‘B’ nodes in a same group. The number of group V nodes depends on a data integrity/restore requirement level. By using linear encoding, the ‘N’ original block data generates ‘M’ verification blocks. The blocks B1, B2, . . . Bn are each assigned to one node in a group. The verification nodes V1, V2 . . . VM store the verification block data computed by linear encoding of the blocks.
FIG. 1 illustrates a node/block assignment configuration according to example embodiments. Referring to FIG. 1, the configuration 100 includes various nodes indicated by the circles as ‘B’ nodes 112 and the triangles as ‘V’ nodes 114. The group example 150 includes a set of ‘B’ nodes and ‘V’ nodes. The blocks 132, 134 and 136 represent individual blocks which must be assigned to the blocks of each group. All nodes (S) are distributed into different groups and each group contains N block nodes and M verification nodes. The nodes' distribution is not fixed and is preferably is redistributed each cycle. In a cycle, each of the N block nodes has a single block data, and each of M verification nodes has a single verification data as well. For each group, after N block data is recorded into the N ‘B’ nodes, the current cycle ends and a next cycle begins. A group contains N block nodes (B nodes) and M verification nodes (V node).
All the nodes are distributed into different groups, but due to security considerations, this grouping is not fixed. As such, the nodes would be re-grouped after the current cycle ends. In a cycle, each of N data block nodes could have only one block data, after each of N consecutive blocks are individually distributed into one of N block nodes. In turn, each of all the N block nodes has 1 data block, and the nodes are re-grouped. Same as block nodes, each of the verification nodes also has one verification block in a cycle, and is also re-grouped after a cycle. In addition, a node may act as a block node in a cycle, which also could be a verification node in another cycle. Since a node is not consistently fixed in a same group, this assignment would advance a security level. Since each group contains (N+M) nodes (N block nodes and M verification nodes), for a total of ‘S’ nodes, then there would be S/(N+M) groups identified by the vertical rectangle 140. The first nodes in each group are all assigned block 1 (B1), these 2nd nodes in each group are assigned block 2 (B2) and the Nth nodes are identified by block N.
A linear encoder may be used to provide an N×M metric to multiply the N block data {B1, B2 . . . Bn}, where each of the blocks B are represented as a column vector. Also, an M verification block data may be generated {V1, V2, . . . Vm}. In the event that any of the M+N block data are missing or corrupted, the missing data could be retrieved from the remaining block data by using linear decoding including original and verification block data. In a cycle block nodes are used to write a real data block and verification nodes are used for verification purposes. Besides data in B nodes, verification in V nodes is also written as a block. The data in B nodes can be seen as the real data. Verification blocks in V nodes are the calculated blocks derived from data blocks.
FIG. 2 illustrates a block group assignment configuration according to example embodiments. Referring to FIG. 2, the configuration 200 includes a cycle which contains N consecutive blocks. Prior to each cycle, all of the (S) nodes are randomly placed into a S/(N+M) group. Within each group, each block is only written into one node. Same block data is written into nodes with same positions across other groups. For example, in a cycle, nodes from ‘1’ 212 to N+M are assigned to group ‘1’, nodes from N+M+1 214 to 2N+2M are assigned to group ‘2’, etc. Node ‘1’ and N+M+1 214 have the same block ‘1’ data, and node ‘2’ and N+M+2 have the same block ‘2’ data. The verification nodes store verifications corresponding to the blocks of the ‘B’ nodes in a same group. For example, verification nodes N+1 232 and 2N+M+1 234 correspond to similar nodes of the verification in the respective node groups. However, this random grouping assignment procedure is not fixed and could vary in a next cycle.
FIG. 3 illustrates a block setup configuration according to example embodiments. Within a cycle, the M+N blocks are individually distributed in M+N nodes. Besides the original hash for the raw block data, three additional data fields may be added including a flag to denote the block is a data or verification block, a prior node IP address, and/or a hash of all the above data (e.g., original block data, prior node IP address, flag, etc.). Referring to FIG. 3, the example block configurations 300 include examples of data for each block 310, 320, and 330. Included in this approach to storing blockchain block data, a previous node IP addresses 312, 314 and 316 are assigned to a next node along with a hash of the previous data 322, 324 and 326. The block 1 header 332 and the hash of the previous block header 342 are part of the current block 310. Similarly, the next blocks 320 and 330 store the block 2 and 3 headers 334 and 336, and the hashes of the previous blocks 344 and 346. Each block also has its own Merkle root 345, 347 and 349 and block transactions 350, 360 and 370. In a blockchain with S data blocks, for example, if every N data blocks has M verification blocks, compared to traditional blockchain, the storage saving percent approaches the expression (S−S/N)/S.
The blocks 310, 320 and 330 are the whole structures of data blocks. A block would include a flag used to denote this block is a data block or verification block, a prior node IP address (e.g. for a cycle), for example, the block in the 3rd node has the 2nd node's IP in a group, and the block in the 2nd node has the 1st node IP, and the 1st block stores the last node's IP of a previous cycle, and a hash of the prior block in the prior node (e.g. for a cycle), for example, the block in the 3rd node has the hashed value of the 2nd block in the 2nd node in a same group. Also, the block in the first node would have the hashed value of the last block data in a previous cycle that could be searched by its prior node IP address. Further, the block would have the original traditional block data for B nodes. For V nodes, this part is the calculated verification data.
FIG. 4 illustrates a system signaling diagram of the interactions between new transactions, certain member nodes and a blockchain according to example embodiments. Referring to FIG. 4, the system configuration 400 includes transactions 410 being processed by the blockchain 430 to create blocks and assign group member nodes 420. In this example, when new blockchain transactions 412 are received, the new blocks are created, in turn, 414 and are assigned 416 to certain ones of the blockchain nodes to be stored at those selected group nodes 418. One example may include 10 groups of N nodes, where the block #1 is assigned to node #1 of each of the 10 groups and no other nodes from the group of N nodes. The blockchain 430 may be part of a system or virtual computer that manages assignment of blocks to members. The verification node is assigned 422 as part of the group to store the verification information for each block 424. Other data included may include a prior node IP address of a previous node 426. The data may be hashed and assigned a flag along with prior address information to include in the block data 428. Each of the elements 410, 420, 430 may be a device comprising a processor and memory or may be functionality performed by a device that comprises a processor and memory.
FIG. 5A illustrates a flow diagram 500 of an example of a storage configuration in a blockchain according to example embodiments. One or more of the following may occur: assigning one blockchain block to one group member node among a group of blockchain nodes 512, storing the one blockchain block in the one group member node 514, assigning a verification of the one blockchain block to one or more verification blockchain nodes which are also part of the group of blockchain nodes 516, and storing the verification of the one blockchain block in each of the one or more verification blockchain nodes 518. The one blockchain block may include original blockchain transaction data. The verification includes a checksum of the original blockchain transaction data. In this example, the one block is assigned to a plurality of different group members each assigned to a respective plurality of different groups, wherein none of the plurality of different group members are members of the same group. The plurality of different group members each have a same respective assigned position within the respective plurality of different groups. The method may also include assigning a flag to each of the block nodes and the verification nodes, such that the flag for the block nodes is different from the flag for the verification nodes. The method may also include assigning a prior node IP address to each of the block nodes and the verification nodes, and hashing the prior blockchain block, a flag assigned to a prior node and the prior node IP address.
FIG. 5B illustrates another flow diagram 550 of an example of a storage configuration in a blockchain according to example embodiments. One or more of the following may occur: identifying a plurality of groups of blockchain nodes each of which are members of their respective groups 552, identifying one or more potential blockchain transactions 554, assigning a first of the one or more potential blockchain transactions to a member of a first group and at least one additional member of at least one additional group among the plurality of groups 556, and performing verification of the first potential blockchain transaction via the member of the first group and the at least one additional member of the at least one additional group 558, and then storing the verification of the one blockchain block 562. In this example, once the groups are established, the members may also be assigned to verify transactions in a manner that provides verification from one member of a particular group and another member of at least one additional group. The groups may be created to include members which are not in the same location and unbiased and thus may provide proper authentication and authorization of blockchain transactions prior to commitment to the blockchain.
The above embodiments may be implemented in hardware, in a computer program executed by a processor, in firmware, or in a combination of the above. A computer program may be embodied on a computer readable medium, such as a storage medium. For example, a computer program may reside in random access memory (“RAM”), flash memory, read-only memory (“ROM”), erasable programmable read-only memory (“EPROM”), electrically erasable programmable read-only memory (“EEPROM”), registers, hard disk, a removable disk, a compact disk read-only memory (“CD-ROM”), or any other form of storage medium known in the art.
An exemplary storage medium may be coupled to the processor such that the processor may read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an application specific integrated circuit (“ASIC”). In the alternative, the processor and the storage medium may reside as discrete components. For example, FIG. 6 illustrates an example network element 600, which may represent or be integrated in any of the above-described components, etc.
As illustrated in FIG. 6, a memory 610 and a processor 620 may be discrete components of a network entity 600 that are used to execute an application or set of operations as described herein. The application may be coded in software in a computer language understood by the processor 620, and stored in a computer readable medium, such as, a memory 610. The computer readable medium may be a non-transitory computer readable medium that includes tangible hardware components, such as memory, that can store software. Furthermore, a software module 630 may be another discrete entity that is part of the network entity 600, and which contains software instructions that may be executed by the processor 620 to effectuate one or more of the functions described herein. In addition to the above noted components of the network entity 600, the network entity 600 may also have a transmitter and receiver pair configured to receive and transmit communication signals (not shown).
Although an exemplary embodiment of at least one of a system, method, and non-transitory computer readable medium has been illustrated in the accompanied drawings and described in the foregoing detailed description, it will be understood that the application is not limited to the embodiments disclosed, but is capable of numerous rearrangements, modifications, and substitutions as set forth and defined by the following claims. For example, the capabilities of the system of the various figures can be performed by one or more of the modules or components described herein or in a distributed architecture and may include a transmitter, receiver or pair of both. For example, all or part of the functionality performed by the individual modules, may be performed by one or more of these modules. Further, the functionality described herein may be performed at various times and in relation to various events, internal or external to the modules or components. Also, the information sent between various modules can be sent between the modules via at least one of: a data network, the Internet, a voice network, an Internet Protocol network, a wireless device, a wired device and/or via plurality of protocols. Also, the messages sent or received by any of the modules may be sent or received directly and/or via one or more of the other modules.
One skilled in the art will appreciate that a “system” could be embodied as a personal computer, a server, a console, a personal digital assistant (PDA), a cell phone, a tablet computing device, a smartphone or any other suitable computing device, or combination of devices. Presenting the above-described functions as being performed by a “system” is not intended to limit the scope of the present application in any way, but is intended to provide one example of many embodiments. Indeed, methods, systems and apparatuses disclosed herein may be implemented in localized and distributed forms consistent with computing technology.
It should be noted that some of the system features described in this specification have been presented as modules, in order to more particularly emphasize their implementation independence. For example, a module may be implemented as a hardware circuit comprising custom very large scale integration (VLSI) circuits or gate arrays, off-the-shelf semiconductors such as logic chips, transistors, or other discrete components. A module may also be implemented in programmable hardware devices such as field programmable gate arrays, programmable array logic, programmable logic devices, graphics processing units, or the like.
A module may also be at least partially implemented in software for execution by various types of processors. An identified unit of executable code may, for instance, comprise one or more physical or logical blocks of computer instructions that may, for instance, be organized as an object, procedure, or function. Nevertheless, the executables of an identified module need not be physically located together, but may comprise disparate instructions stored in different locations which, when joined logically together, comprise the module and achieve the stated purpose for the module. Further, modules may be stored on a computer-readable medium, which may be, for instance, a hard disk drive, flash device, random access memory (RAM), tape, or any other such medium used to store data.
Indeed, a module of executable code could be a single instruction, or many instructions, and may even be distributed over several different code segments, among different programs, and across several memory devices. Similarly, operational data may be identified and illustrated herein within modules, and may be embodied in any suitable form and organized within any suitable type of data structure. The operational data may be collected as a single data set, or may be distributed over different locations including over different storage devices, and may exist, at least partially, merely as electronic signals on a system or network.
It will be readily understood that the components of the application, as generally described and illustrated in the figures herein, may be arranged and designed in a wide variety of different configurations. Thus, the detailed description of the embodiments is not intended to limit the scope of the application as claimed, but is merely representative of selected embodiments of the application.
One having ordinary skill in the art will readily understand that the above may be practiced with steps in a different order, and/or with hardware elements in configurations that are different than those which are disclosed. Therefore, although the application has been described based upon these preferred embodiments, it would be apparent to those of skill in the art that certain modifications, variations, and alternative constructions would be apparent.
While preferred embodiments of the present application have been described, it is to be understood that the embodiments described are illustrative only and the scope of the application is to be defined solely by the appended claims when considered with a full range of equivalents and modifications (e.g., protocols, hardware devices, software platforms etc.) thereto.

Claims (20)

What is claimed is:
1. A method, comprising:
assigning one blockchain block to a group member node and assigning a verification of the one blockchain block to one or more verification blockchain nodes which are part of one or more non-assigned group member nodes; and
storing the verification of the one blockchain block in each of the one or more verification blockchain nodes.
2. The method of claim 1, wherein the one blockchain block comprise original blockchain transaction data.
3. The method of claim 1, wherein the verification comprises a checksum of original blockchain transaction data.
4. The method of claim 1, further comprising:
assigning the one block to a plurality of different group members each assigned to a respective plurality of different groups, wherein none of the plurality of different group members are members of the same group.
5. The method of claim 4, wherein the plurality of different group members each have a same respective assigned position within the respective plurality of different groups.
6. The method of claim 1, further comprising:
assigning a flag to each of the blockchain nodes and the verification blockchain nodes, wherein the flag for the blockchain nodes is different from the flag for the verification blockchain nodes.
7. The method of claim 6, further comprising:
assigning a prior node IP address to each of the blockchain nodes and the verification blockchain nodes; and
hashing blockchain data of the blockchain block, a flag assigned to a prior node and the prior node IP address.
8. An apparatus, comprising:
a processor configured to:
assign one blockchain block to a group member node and assign a verification of the one blockchain block to one or more verification blockchain nodes which are part of one or more non-assigned group member nodes; and
store the verification of the one blockchain block in each of the one or more verification blockchain nodes.
9. The apparatus of claim 8, wherein the one blockchain block comprises original blockchain transaction data.
10. The apparatus of claim 8, wherein the verification comprises a checksum of original blockchain transaction data.
11. The apparatus of claim 8, wherein the processor is further configured to: assign the one block to a plurality of different group members each assigned to a respective plurality of different groups, wherein none of the plurality of different group members are members of the same group.
12. The apparatus of claim 11, wherein the plurality of different group members each have a same respective assigned position within the respective plurality of different groups.
13. The apparatus of claim 8, wherein the processor is further configured to: assign a flag to each of the blockchain nodes and the verification blockchain nodes, wherein the flag for the blockchain nodes is different from the flag for the verification blockchain nodes.
14. The apparatus of claim 13, wherein the processor is further configured to:
assign a prior node IP address to each of the blockchain nodes and the verification blockchain nodes; and
hash blockchain data of the blockchain block, a flag assigned to a prior node and the prior node IP address.
15. A non-transitory computer readable storage medium configured to store instructions that when executed cause a processor to perform:
assigning one blockchain block to a group member node and assigning a verification of the one blockchain block to one or more verification blockchain nodes which are part of one or more non-assigned group member nodes; and
storing the verification of the one blockchain block in each of the one or more verification blockchain nodes.
16. The non-transitory computer readable storage medium of claim 15, wherein the one blockchain block comprise original blockchain transaction data.
17. The non-transitory computer readable storage medium of claim 15, wherein the verification comprises a checksum of original blockchain transaction data.
18. The non-transitory computer readable storage medium of claim 15, wherein the processor is further configured to perform:
assigning the one block to a plurality of different group members each assigned to a respective plurality of different groups, wherein none of the plurality of different group members are members of the same group.
19. The non-transitory computer readable storage medium of claim 18, wherein the plurality of different group members each have a same respective assigned position within the respective plurality of different groups.
20. The non-transitory computer readable storage medium of claim 15, wherein the processor is further configured to perform:
assigning a flag to each of the blockchain nodes and the verification blockchain nodes, wherein the flag for the blockchain nodes is different from the flag for the verification blockchain nodes;
assigning a prior node IP address to each of the blockchain nodes and the verification blockchain nodes; and
hashing blockchain data of the blockchain block, a flag assigned to a prior node and the prior node IP address.
US16/733,217 2017-05-03 2020-01-02 Optimal data storage configuration in a blockchain Active 2037-05-26 US11095451B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/733,217 US11095451B2 (en) 2017-05-03 2020-01-02 Optimal data storage configuration in a blockchain

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US15/585,365 US10560270B2 (en) 2017-05-03 2017-05-03 Optimal data storage configuration in a blockchain
US16/733,217 US11095451B2 (en) 2017-05-03 2020-01-02 Optimal data storage configuration in a blockchain

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US15/585,365 Continuation US10560270B2 (en) 2017-05-03 2017-05-03 Optimal data storage configuration in a blockchain

Publications (2)

Publication Number Publication Date
US20200145222A1 US20200145222A1 (en) 2020-05-07
US11095451B2 true US11095451B2 (en) 2021-08-17

Family

ID=64013764

Family Applications (2)

Application Number Title Priority Date Filing Date
US15/585,365 Active 2038-04-25 US10560270B2 (en) 2017-05-03 2017-05-03 Optimal data storage configuration in a blockchain
US16/733,217 Active 2037-05-26 US11095451B2 (en) 2017-05-03 2020-01-02 Optimal data storage configuration in a blockchain

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US15/585,365 Active 2038-04-25 US10560270B2 (en) 2017-05-03 2017-05-03 Optimal data storage configuration in a blockchain

Country Status (1)

Country Link
US (2) US10560270B2 (en)

Families Citing this family (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10560270B2 (en) * 2017-05-03 2020-02-11 International Business Machines Corporation Optimal data storage configuration in a blockchain
US10956075B2 (en) * 2018-02-02 2021-03-23 Bank Of America Corporation Blockchain architecture for optimizing system performance and data storage
CN109377215B (en) 2018-08-06 2020-04-21 阿里巴巴集团控股有限公司 Block chain transaction method and device and electronic equipment
CN110419053B (en) 2018-11-27 2023-12-01 创新先进技术有限公司 System and method for information protection
EP3552158B1 (en) 2018-11-27 2021-02-17 Advanced New Technologies Co., Ltd. System and method for information protection
US11218455B2 (en) 2018-11-27 2022-01-04 Advanced New Technologies Co., Ltd. System and method for information protection
US10700850B2 (en) 2018-11-27 2020-06-30 Alibaba Group Holding Limited System and method for information protection
CN109937557B (en) 2018-11-27 2022-02-22 创新先进技术有限公司 System and method for information protection
SG11201903419WA (en) 2018-11-27 2019-05-30 Alibaba Group Holding Ltd System and method for information protection
PL3574630T3 (en) * 2018-12-19 2021-08-02 Advanced New Technologies Co., Ltd. Secret-based blockchain storage with privacy
CN109903050A (en) * 2019-03-02 2019-06-18 杭州复杂美科技有限公司 Transaction De-weight method, transaction building method, equipment and storage medium
KR102201389B1 (en) * 2019-05-03 2021-01-11 한국항공대학교산학협력단 Node grouping device and method for reducing storage usage of block-chain data and devices and methods for data distributed storage
CN110225110B (en) * 2019-06-06 2022-08-12 深圳前海微众银行股份有限公司 Method and device for splitting block chain group
CN110765193B (en) * 2019-10-22 2024-03-15 深圳前海微众银行股份有限公司 Block chain data export method and device
US11387979B2 (en) * 2019-12-23 2022-07-12 International Business Machines Corporation Partially-ordered blockchain
US10887104B1 (en) 2020-04-01 2021-01-05 Onu Technology Inc. Methods and systems for cryptographically secured decentralized testing
US11409907B2 (en) 2020-04-01 2022-08-09 Onu Technology Inc. Methods and systems for cryptographically secured decentralized testing
CN111737265B (en) 2020-07-24 2020-12-04 支付宝(杭州)信息技术有限公司 Block data access method, block data storage method and device
CN112565448A (en) * 2020-12-16 2021-03-26 宁波云麟信息科技有限公司 Block chain-based electronic evidence storage node selection method and electronic equipment
CN117251707B (en) * 2023-11-20 2024-02-09 武汉大学 Block chain anchoring and verifying method and device for river data elements

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9092439B2 (en) 2007-10-09 2015-07-28 Cleversafe, Inc. Virtualized data storage vaults on a dispersed data storage network
CN105516203A (en) 2016-01-27 2016-04-20 北京博明信德科技有限公司 Safety methodology based on fingerprint scatter storage and system
US20160269182A1 (en) 2015-03-12 2016-09-15 Skuchain, Inc. METHOD AND APPARATUS FOR PROVIDING A UNIVERSAL DETERMINISTICALLY REPRODUCIBLE CRYPTOGRAPHIC KEY-PAIR REPRESENTATION FOR ALL SKUs, SHIPPING CARTONS, AND ITEMS
US20160283920A1 (en) 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
CN106326641A (en) 2016-08-13 2017-01-11 深圳市樊溪电子有限公司 Data processing method for block chain system based on compressed sensing and sparse reconstruction algorithm
US20170116693A1 (en) * 2015-10-27 2017-04-27 Verimatrix, Inc. Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger
US20170264428A1 (en) * 2016-03-08 2017-09-14 Manifold Technology, Inc. Data storage system with blockchain technology
US20180097779A1 (en) 2016-09-30 2018-04-05 Nec Europe Ltd. Method and system for providing a transaction forwarding service in blockchain implementations
US20180109541A1 (en) 2016-10-17 2018-04-19 Arm Ltd. Blockchain mining using trusted nodes
US20180145836A1 (en) * 2016-11-18 2018-05-24 Intel Corporation Technology for secure partitioning and updating of a distributed digital ledger
US20180211043A1 (en) 2017-01-24 2018-07-26 SparkCognition, Inc. Blockchain Based Security for End Points
US20180219669A1 (en) * 2017-01-27 2018-08-02 Hewlett Packard Enterprise Development Lp Blockchain hash value recomputation
US20180241565A1 (en) 2017-02-17 2018-08-23 Factom Secret Sharing via Blockchains
US20180255130A1 (en) * 2017-03-03 2018-09-06 International Business Machines Corporation Blockchain-enhanced mobile telecommunication device
US20180268504A1 (en) 2017-03-15 2018-09-20 Factom Indexing Mortgage Documents via Blockchains
US20180276663A1 (en) 2017-03-24 2018-09-27 Mastercard International Incorporated Method and system for offline data transfer via machine-readable code
US10114980B2 (en) * 2016-07-21 2018-10-30 Acronis International Gmbh System and method for verifying data integrity using a blockchain network
US20190036702A1 (en) 2016-03-31 2019-01-31 bitFlyer, Inc Private node, processing method for private node, and program for same
US20190073646A1 (en) 2016-02-23 2019-03-07 nChain Holdings Limited Consolidated blockchain-based data transfer control method and system
US20200007558A1 (en) * 2017-02-24 2020-01-02 Nec Corporation Information verification system, information verification device, method and program
US10560270B2 (en) * 2017-05-03 2020-02-11 International Business Machines Corporation Optimal data storage configuration in a blockchain

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9092439B2 (en) 2007-10-09 2015-07-28 Cleversafe, Inc. Virtualized data storage vaults on a dispersed data storage network
US20160269182A1 (en) 2015-03-12 2016-09-15 Skuchain, Inc. METHOD AND APPARATUS FOR PROVIDING A UNIVERSAL DETERMINISTICALLY REPRODUCIBLE CRYPTOGRAPHIC KEY-PAIR REPRESENTATION FOR ALL SKUs, SHIPPING CARTONS, AND ITEMS
US20160283920A1 (en) 2015-03-28 2016-09-29 Justin Fisher Authentication and verification of digital data utilizing blockchain technology
US20170116693A1 (en) * 2015-10-27 2017-04-27 Verimatrix, Inc. Systems and Methods for Decentralizing Commerce and Rights Management for Digital Assets Using a Blockchain Rights Ledger
CN105516203A (en) 2016-01-27 2016-04-20 北京博明信德科技有限公司 Safety methodology based on fingerprint scatter storage and system
US20190073646A1 (en) 2016-02-23 2019-03-07 nChain Holdings Limited Consolidated blockchain-based data transfer control method and system
US20170264428A1 (en) * 2016-03-08 2017-09-14 Manifold Technology, Inc. Data storage system with blockchain technology
US20190036702A1 (en) 2016-03-31 2019-01-31 bitFlyer, Inc Private node, processing method for private node, and program for same
US10114980B2 (en) * 2016-07-21 2018-10-30 Acronis International Gmbh System and method for verifying data integrity using a blockchain network
CN106326641A (en) 2016-08-13 2017-01-11 深圳市樊溪电子有限公司 Data processing method for block chain system based on compressed sensing and sparse reconstruction algorithm
US20180097779A1 (en) 2016-09-30 2018-04-05 Nec Europe Ltd. Method and system for providing a transaction forwarding service in blockchain implementations
US20180109541A1 (en) 2016-10-17 2018-04-19 Arm Ltd. Blockchain mining using trusted nodes
US20180145836A1 (en) * 2016-11-18 2018-05-24 Intel Corporation Technology for secure partitioning and updating of a distributed digital ledger
US20180211043A1 (en) 2017-01-24 2018-07-26 SparkCognition, Inc. Blockchain Based Security for End Points
US20180219669A1 (en) * 2017-01-27 2018-08-02 Hewlett Packard Enterprise Development Lp Blockchain hash value recomputation
US20180241565A1 (en) 2017-02-17 2018-08-23 Factom Secret Sharing via Blockchains
US20200007558A1 (en) * 2017-02-24 2020-01-02 Nec Corporation Information verification system, information verification device, method and program
US20180255130A1 (en) * 2017-03-03 2018-09-06 International Business Machines Corporation Blockchain-enhanced mobile telecommunication device
US20180268504A1 (en) 2017-03-15 2018-09-20 Factom Indexing Mortgage Documents via Blockchains
US20180276663A1 (en) 2017-03-24 2018-09-27 Mastercard International Incorporated Method and system for offline data transfer via machine-readable code
US10560270B2 (en) * 2017-05-03 2020-02-11 International Business Machines Corporation Optimal data storage configuration in a blockchain

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
Gao et al., "Optimal Data Storage Configuration in a Blockchain", U.S. Appl. No. 15/585,365, filed May 3, 2017 (a copy is not provided as this application is available to the Examiner).
List of IBM Patents or Patent Applications Treated as Related, Feb. 6, 2020.
Pazmino et al., "Simply Dividing a Bitcoin Network Node may Reduce TRansaction Verification Time", the SIJ Trans on Computer Networks & Communication Engineering (CNCE), v.3, n.2, Feb. 2015, pp. 17-21.
Tschorsch et al., "Bitcoin and Beyond: A Technical Survey on Decentralized Digital Currencies", 2016, IEEE Communications Surveys & Tutorials, vol. 18, No. 3, pp. 2084-2123.
Zyskind et al., "Enigma: Decentralized Computation Platform with Guaranteed Privacy", arXiv preprint, arXiv:1506.03471, 2015.

Also Published As

Publication number Publication date
US10560270B2 (en) 2020-02-11
US20180323974A1 (en) 2018-11-08
US20200145222A1 (en) 2020-05-07

Similar Documents

Publication Publication Date Title
US11095451B2 (en) Optimal data storage configuration in a blockchain
US10601911B2 (en) Partitioning of a blockchain ledger
US10972282B2 (en) Distributed logging of application events in a blockchain
CN109040341B (en) Intelligent contract address generation method and device, computer equipment and readable storage medium
CN111344706B (en) Method and system for managing transactions on blockchain
US11387979B2 (en) Partially-ordered blockchain
US20200192770A1 (en) Hierarchical weighted consensus for permissioned blockchains
JP7047133B2 (en) Indexing and restoration of coded blockchain data
CN111095218B (en) Method, system and device for storing shared block chain data based on error correction coding
US20210303633A1 (en) Shard hashing
CN111698094B (en) Common identification method based on block chain system and block chain system
US10015152B2 (en) Securing data in a dispersed storage network
CN112163412B (en) Data verification method and device, electronic equipment and storage medium
CN110570311B (en) Block chain consensus method, device and equipment
US11681582B2 (en) Write lock conflicts in a storage network
CN111033491A (en) Storing shared blockchain data based on error correction coding
KR102430135B1 (en) Dynamic blockchain data storage based on error correction codes
CN110209347B (en) Traceable data storage method
US10506045B2 (en) Memory access using deterministic function and secure seed
US10592109B2 (en) Selecting storage resources in a dispersed storage network
US20190004730A1 (en) Using index structure to guide load balancing in a distributed storage system
CN110209727B (en) Data storage method, terminal equipment and medium
CN110209666B (en) data storage method and terminal equipment
CN110933155B (en) Novel block chain network
US10002047B2 (en) Read-if-not-revision-equals protocol message

Legal Events

Date Code Title Description
AS Assignment

Owner name: INTERNATIONAL BUSINESS MACHINES CORPORATION, NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:GAO, SHAN;GAO, XUE F.;HAN, PENG;AND OTHERS;REEL/FRAME:051405/0973

Effective date: 20170419

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT RECEIVED

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED

STCF Information on status: patent grant

Free format text: PATENTED CASE